Information disclosure in Intel Processors



Published: 2022-06-14
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-21127
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CWE-ID CWE-459
CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel SGX PSW for Windows
Hardware solutions / Firmware

Intel SGX DCAP for Windows
Hardware solutions / Firmware

Intel SGX PSW for Linux
Hardware solutions / Firmware

Intel SGX DCAP for Linux
Hardware solutions / Firmware

Intel SGX SDK for Windows
Client/Desktop applications / Other client software

Intel SGX SDK for Linux
Client/Desktop applications / Other client software

Vendor

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Incomplete cleanup

EUVDB-ID: #VU64376

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21127

CWE-ID: CWE-459 - Incomplete cleanup

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information on the system.

The vulnerability exists due to incomplete cleanup in specific special register read operations. A local user can enable information disclosure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel SGX PSW for Windows: before 2.16.100.3

Intel SGX SDK for Windows: before 2.16.100.3

Intel SGX DCAP for Windows: before 1.14.100.3

Intel SGX PSW for Linux: before 2.17.100.3

Intel SGX SDK for Linux: before 2.17.100.3

Intel SGX DCAP for Linux: before 1.14.100.3

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU64364

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21123

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel SGX PSW for Windows: before 2.16.100.3

Intel SGX DCAP for Linux: before 1.14.100.3

Intel SGX SDK for Linux: before 2.17.100.3

Intel SGX PSW for Linux: before 2.17.100.3

Intel SGX DCAP for Windows: before 1.14.100.3

Intel SGX SDK for Windows: before 2.16.100.3

External links

http://www.vmware.com/security/advisories/VMSA-2022-0016.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU64365

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21125

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.



Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel SGX DCAP for Linux: before 1.14.100.3

Intel SGX SDK for Linux: before 2.17.100.3

Intel SGX PSW for Linux: before 2.17.100.3

Intel SGX DCAP for Windows: before 1.14.100.3

Intel SGX SDK for Windows: before 2.16.100.3

Intel SGX PSW for Windows: before 2.16.100.3

External links

http://www.vmware.com/security/advisories/VMSA-2022-0016.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU64366

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21166

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel SGX DCAP for Linux: before 1.14.100.3

Intel SGX SDK for Linux: before 2.17.100.3

Intel SGX PSW for Linux: before 2.17.100.3

Intel SGX DCAP for Windows: before 1.14.100.3

Intel SGX SDK for Windows: before 2.16.100.3

Intel SGX PSW for Windows: before 2.16.100.3

External links

http://www.vmware.com/security/advisories/VMSA-2022-0016.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###